CVE-2016-7200: Improper Restriction of Operations within the Bounds of a Memory Buffer
(updated )
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka “Scripting Engine Memory Corruption Vulnerability,” a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
References
- packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html
- docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129
- github.com/advisories/GHSA-5whg-j5fv-xcm2
- github.com/chakra-core/ChakraCore/commit/c2787ef8fdb7401922e9ec6540e4e5895d11c631
- github.com/chakra-core/ChakraCore/pull/1982
- github.com/theori-io/chakra-2016-11
- nvd.nist.gov/vuln/detail/CVE-2016-7200
- web.archive.org/web/20210123184454/http://www.securityfocus.com/bid/93968
- web.archive.org/web/20211126224744/http://www.securitytracker.com/id/1037245
- www.exploit-db.com/exploits/40785/
- www.exploit-db.com/exploits/40990/
Detect and mitigate CVE-2016-7200 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →